Show plain JSON{"id": "CVE-2022-39947", "metrics": {"cvssMetricV31": [{"type": "Secondary", "source": "psirt@fortinet.com", "cvssData": {"scope": "UNCHANGED", "version": "3.1", "baseScore": 8.8, "attackVector": "NETWORK", "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "integrityImpact": "HIGH", "userInteraction": "NONE", "attackComplexity": "LOW", "availabilityImpact": "HIGH", "privilegesRequired": "LOW", "confidentialityImpact": "HIGH"}, "impactScore": 5.9, "exploitabilityScore": 2.8}, {"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "UNCHANGED", "version": "3.1", "baseScore": 8.8, "attackVector": "NETWORK", "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "integrityImpact": "HIGH", "userInteraction": "NONE", "attackComplexity": "LOW", "availabilityImpact": "HIGH", "privilegesRequired": "LOW", "confidentialityImpact": "HIGH"}, "impactScore": 5.9, "exploitabilityScore": 2.8}]}, "published": "2023-01-03T17:15:10.400", "references": [{"url": "https://fortiguard.com/psirt/FG-IR-22-061", "tags": ["Patch", "Vendor Advisory"], "source": "psirt@fortinet.com"}, {"url": "https://fortiguard.com/psirt/FG-IR-22-061", "tags": ["Patch", "Vendor Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}], "vulnStatus": "Modified", "weaknesses": [{"type": "Secondary", "source": "psirt@fortinet.com", "description": [{"lang": "en", "value": "CWE-78"}]}, {"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-78"}]}], "descriptions": [{"lang": "en", "value": "A improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiADC version 7.0.0 through 7.0.2, FortiADC version 6.2.0 through 6.2.3, FortiADC version version 6.1.0 through 6.1.6, FortiADC version 6.0.0 through 6.0.4, FortiADC version 5.4.0 through 5.4.5 may allow an attacker to execute unauthorized code or commands via specifically crafted HTTP requests."}, {"lang": "es", "value": "Una neutralizaci\u00f3n incorrecta de elementos especiales utilizados en un comando del sistema operativo ('inyecci\u00f3n de comando del sistema operativo') en Fortinet FortiADC versi\u00f3n 7.0.0 a 7.0.2, FortiADC versi\u00f3n 6.2.0 a 6.2.3, FortiADC versi\u00f3n 6.1.0 a 6.1.6 , FortiADC versi\u00f3n 6.0.0 a 6.0.4, FortiADC versi\u00f3n 5.4.0 a 5.4.5 puede permitir a un atacante ejecutar c\u00f3digo o comandos no autorizados a trav\u00e9s de solicitudes HTTP espec\u00edficamente manipuladas."}], "lastModified": "2024-11-21T07:18:32.310", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:fortinet:fortiadc:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "54EBC78D-0358-474F-9654-3EF9950D563B", "versionEndIncluding": "5.4.5", "versionStartIncluding": "5.4.0"}, {"criteria": "cpe:2.3:a:fortinet:fortiadc:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "3ADB57D8-1ABE-4401-B1B0-4640A34C555A", "versionEndIncluding": "6.0.4", "versionStartIncluding": "6.0.0"}, {"criteria": "cpe:2.3:a:fortinet:fortiadc:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D31CF79E-6C56-4CD0-9DD2-FBB48D503786", "versionEndIncluding": "6.1.6", "versionStartIncluding": "6.1.0"}, {"criteria": "cpe:2.3:a:fortinet:fortiadc:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "51C6A8FD-8D0D-4CBA-BA34-A34D12CE69ED", "versionEndIncluding": "6.2.3", "versionStartIncluding": "6.2.0"}, {"criteria": "cpe:2.3:a:fortinet:fortiadc:7.0.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D78A58AA-5F2F-4CC3-8299-EC320E36CF5E"}, {"criteria": "cpe:2.3:a:fortinet:fortiadc:7.0.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "CE3123F6-4360-45F8-9A90-C0D35CC73D1D"}], "operator": "OR"}]}], "sourceIdentifier": "psirt@fortinet.com"}